From c3e195433152f91a3f14d59d6ea10e8963e6308d Mon Sep 17 00:00:00 2001 From: Michael Tremer Date: Fri, 12 Jun 2015 17:15:51 +0200 Subject: [PATCH] strongswan: Update to 5.3.2 This release fixes a security issue filed under CVE-2015-4171. https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-(cve-2015-4171).html Signed-off-by: Michael Tremer --- lfs/strongswan | 6 ++---- src/patches/strongswan-5.3.1-build-timeattack.patch | 11 ----------- 2 files changed, 2 insertions(+), 15 deletions(-) delete mode 100644 src/patches/strongswan-5.3.1-build-timeattack.patch diff --git a/lfs/strongswan b/lfs/strongswan index d1a5b8c150..b4438dda50 100644 --- a/lfs/strongswan +++ b/lfs/strongswan @@ -24,7 +24,7 @@ include Config -VER = 5.3.1 +VER = 5.3.2 THISAPP = strongswan-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -48,7 +48,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 66f258901a3d6c271da1a0c7fb3e5013 +$(DL_FILE)_MD5 = fab014be1477ef4ebf9a765e10f8802c install : $(TARGET) @@ -78,10 +78,8 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-5.3.1-build-timeattack.patch cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire.patch - cd $(DIR_APP) && autoreconf -vfi cd $(DIR_APP) && ./configure \ --prefix="/usr" \ --sysconfdir="/etc" \ diff --git a/src/patches/strongswan-5.3.1-build-timeattack.patch b/src/patches/strongswan-5.3.1-build-timeattack.patch deleted file mode 100644 index 948c4fc73f..0000000000 --- a/src/patches/strongswan-5.3.1-build-timeattack.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- strongswan-5.3.1/scripts/Makefile.am.old 2015-06-04 17:20:43.539244145 +0000 -+++ strongswan-5.3.1/scripts/Makefile.am 2015-06-04 17:20:51.760510631 +0000 -@@ -42,7 +42,7 @@ - dnssec_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la - aes_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la - settings_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la --timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la -+timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB) - - key2keyid.o : $(top_builddir)/config.status - -- 2.39.2